#VU48204 OS Command Injection in Salt


Published: 2020-11-11 | Updated: 2022-12-12

Vulnerability identifier: #VU48204

Vulnerability risk: Medium

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-16846

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Salt
Web applications / Remote management & hosting panels

Vendor: SaltStack

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in SaltStack Salt when processing API requests. A remote attacker can send specially crafted request to the server and execute arbitrary OS commands on the target system.

Successful exploitation of the vulnerability requires that SSH client is enabled.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Salt: 3002, 3001 - 3001.1, 3000 - 3000.3, 2019.2 - 2019.8, 2018.2 - 2018.11, 2017.5 - 2017.7.8, 2016.3 - 2016.11.10, 2015.2 - 2015.8.13, 2014.1 - 2014.7.9


External links
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html
http://github.com/saltstack/salt/releases
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
http://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability